Skip to content

Commit

Permalink
update
Browse files Browse the repository at this point in the history
  • Loading branch information
taoliult committed Oct 5, 2023
1 parent 522822d commit 63bdd78
Show file tree
Hide file tree
Showing 2 changed files with 15 additions and 16 deletions.
1 change: 0 additions & 1 deletion src/java.base/share/conf/security/java.security
Original file line number Diff line number Diff line change
Expand Up @@ -146,7 +146,6 @@ RestrictedSecurity1.jce.provider.3 = SunEC [{KeyFactory, EC, ImplementedIn=Softw
SupportedKeyClasses=java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey: \
KeySize=256}, {AlgorithmParameters, EC, *}]
RestrictedSecurity1.jce.provider.4 = SunJSSE
RestrictedSecurity1.jce.provider.5 = SunSASL

RestrictedSecurity1.keystore.type = PKCS11
RestrictedSecurity1.javax.net.ssl.keyStore = NONE
Expand Down
30 changes: 15 additions & 15 deletions test/jdk/ProblemList-fips.txt
Original file line number Diff line number Diff line change
Expand Up @@ -571,21 +571,21 @@ com/sun/org/apache/xml/internal/security/ShortECDSA.java https://github.com/ibmr

# Module java.security.sasl related. Unable to find client impl for CRAM-MD5 or DIGEST-MD5.

#com/sun/security/sasl/ntlm/NTLMTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk11/issues/547 linux-x64
#com/sun/security/sasl/ntlm/Conformance.java https://github.com/ibmruntimes/openj9-openjdk-jdk11/issues/547 linux-x64
#com/sun/security/sasl/digest/Unbound.java https://github.com/ibmruntimes/openj9-openjdk-jdk11/issues/547 linux-x64
#com/sun/security/sasl/digest/PrivacyRc4.java https://github.com/ibmruntimes/openj9-openjdk-jdk11/issues/547 linux-x64
#com/sun/security/sasl/digest/Privacy.java https://github.com/ibmruntimes/openj9-openjdk-jdk11/issues/547 linux-x64
#com/sun/security/sasl/digest/NoQuoteParams.java https://github.com/ibmruntimes/openj9-openjdk-jdk11/issues/547 linux-x64
#com/sun/security/sasl/digest/Integrity.java https://github.com/ibmruntimes/openj9-openjdk-jdk11/issues/547 linux-x64
#com/sun/security/sasl/digest/CheckNegotiatedQOPs.java https://github.com/ibmruntimes/openj9-openjdk-jdk11/issues/547 linux-x64
#com/sun/security/sasl/digest/AuthRealms.java https://github.com/ibmruntimes/openj9-openjdk-jdk11/issues/547 linux-x64
#com/sun/security/sasl/digest/AuthRealmChoices.java https://github.com/ibmruntimes/openj9-openjdk-jdk11/issues/547 linux-x64
#com/sun/security/sasl/digest/AuthOnly.java https://github.com/ibmruntimes/openj9-openjdk-jdk11/issues/547 linux-x64
#com/sun/security/sasl/digest/AuthNoUtf8.java https://github.com/ibmruntimes/openj9-openjdk-jdk11/issues/547 linux-x64
#com/sun/security/sasl/Cram.java https://github.com/ibmruntimes/openj9-openjdk-jdk11/issues/547 linux-x64
#javax/security/sasl/Sasl/DisabledMechanisms.java https://github.com/ibmruntimes/openj9-openjdk-jdk11/issues/547 linux-x64
#javax/security/sasl/Sasl/ClientServerTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk11/issues/547 linux-x64
com/sun/security/sasl/ntlm/NTLMTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk11/issues/547 linux-x64
com/sun/security/sasl/ntlm/Conformance.java https://github.com/ibmruntimes/openj9-openjdk-jdk11/issues/547 linux-x64
com/sun/security/sasl/digest/Unbound.java https://github.com/ibmruntimes/openj9-openjdk-jdk11/issues/547 linux-x64
com/sun/security/sasl/digest/PrivacyRc4.java https://github.com/ibmruntimes/openj9-openjdk-jdk11/issues/547 linux-x64
com/sun/security/sasl/digest/Privacy.java https://github.com/ibmruntimes/openj9-openjdk-jdk11/issues/547 linux-x64
com/sun/security/sasl/digest/NoQuoteParams.java https://github.com/ibmruntimes/openj9-openjdk-jdk11/issues/547 linux-x64
com/sun/security/sasl/digest/Integrity.java https://github.com/ibmruntimes/openj9-openjdk-jdk11/issues/547 linux-x64
com/sun/security/sasl/digest/CheckNegotiatedQOPs.java https://github.com/ibmruntimes/openj9-openjdk-jdk11/issues/547 linux-x64
com/sun/security/sasl/digest/AuthRealms.java https://github.com/ibmruntimes/openj9-openjdk-jdk11/issues/547 linux-x64
com/sun/security/sasl/digest/AuthRealmChoices.java https://github.com/ibmruntimes/openj9-openjdk-jdk11/issues/547 linux-x64
com/sun/security/sasl/digest/AuthOnly.java https://github.com/ibmruntimes/openj9-openjdk-jdk11/issues/547 linux-x64
com/sun/security/sasl/digest/AuthNoUtf8.java https://github.com/ibmruntimes/openj9-openjdk-jdk11/issues/547 linux-x64
com/sun/security/sasl/Cram.java https://github.com/ibmruntimes/openj9-openjdk-jdk11/issues/547 linux-x64
javax/security/sasl/Sasl/DisabledMechanisms.java https://github.com/ibmruntimes/openj9-openjdk-jdk11/issues/547 linux-x64
javax/security/sasl/Sasl/ClientServerTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk11/issues/547 linux-x64

# NoSuchAlgorithmException: JKS KeyStore not available or KeyStore file related.

Expand Down

0 comments on commit 63bdd78

Please sign in to comment.